MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7edec39124e317f8d9dd8602e3782bf1ba91327d37ead6b1f330a52fca468a2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: 7edec39124e317f8d9dd8602e3782bf1ba91327d37ead6b1f330a52fca468a2a
SHA3-384 hash: eb1759d69b89173490567ed272415f1f6b511a940f61498245a6a8d97f9774ba5c5b021b2fe134de39da4a533a8ab0a7
SHA1 hash: 6a03a1c42b000ef617533e95af0cf22c9c51ad8d
MD5 hash: 4ce4af702f93d800e5158923ae2db0e9
humanhash: ten-september-thirteen-ink
File name:966013.jpg
Download: download sample
Signature AgentTesla
File size:871'936 bytes
First seen:2020-08-18 16:42:09 UTC
Last seen:2020-08-19 13:46:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:T2ruLxjlaqYqPNQ4rpMeZh4eZLjuxo8Om+aaL0LHZm8K:zFjJjPjpMeZh4eZWOm+alDMN
Threatray 10'617 similar samples on MalwareBazaar
TLSH 4605F7393A826415DB3D063144E88AD27372B58E3B42C73F79DE472CAE0399B3B9615D
Reporter Cryptolaemus1
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a window
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a file
Running batch commands
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-18 16:44:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer family:agenttesla
Behaviour
AgentTesla Payload
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 7edec39124e317f8d9dd8602e3782bf1ba91327d37ead6b1f330a52fca468a2a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
Cryptolaemus commented on 2020-08-18 16:48:33 UTC

From @Malware_hater on Twitter. Thread: https://twitter.com/Malware_hater/status/1295759344739508225?s=20